Lucene search

K
cve[email protected]CVE-2024-3912
HistoryJun 14, 2024 - 10:15 a.m.

CVE-2024-3912

2024-06-1410:15:10
CWE-434
web.nvd.nist.gov
37
21
asus routers
firmware upload
vulnerability
unauthenticated remote attacker
arbitrary system commands
cve-2024-3912

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

Certain models of ASUS routers have an arbitrary firmware upload vulnerability. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands on the device.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N17U",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_792",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N55U_C1",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_792",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N55U_D1",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_792",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N66U",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_792",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N12U_C1",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_807",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N12U_D1",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_807",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N14U",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_807",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N14U_B1",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_807",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N16",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_999",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-AC51",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_999",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-AC750",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_999",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-AC52U",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_999",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-AC55U",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_999",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-AC56U",
    "vendor": "ASUS",
    "versions": [
      {
        "lessThan": "1.1.2.3_999",
        "status": "affected",
        "version": "earlier",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N10_C1",
    "vendor": "ASUS",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N10_D1",
    "vendor": "ASUS",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N10P_C1",
    "vendor": "ASUS",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N12E_C1",
    "vendor": "ASUS",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N16P",
    "vendor": "ASUS",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-N16U",
    "vendor": "ASUS",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-AC52",
    "vendor": "ASUS",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "DSL-AC55",
    "vendor": "ASUS",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

Related for CVE-2024-3912